Click here to download all references as Bib-File.•
| 2022-10-12
            
            ⋅
            
            SentinelOne
            ⋅ WIP19 Espionage | New Chinese APT Targets IT Service Providers and Telcos With Signed Malware Maggie ScreenCap WIP19 | 
| 2022-09-22
            
            ⋅
            
            SentinelOne
            ⋅ The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities Metador | 
| 2022-09-01
            
            ⋅
            
            Sentinel LABS
            ⋅ The Mystery of Metador | An Unattributed Threat Hiding in Telcos, ISPs, and Universities | 
| 2022-09-01
            
            ⋅
            
            Sentinel LABS
            ⋅ PyPI Phishing Campaign | JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks JuiceLedger | 
| 2022-05-02
            
            ⋅
            
            Sentinel LABS
            ⋅ Moshen Dragon’s Triad-and-Error Approach | Abusing Security Software to Sideload PlugX and ShadowPad PlugX ShadowPad Moshen Dragon | 
| 2022-03-15
            
            ⋅
            
            SentinelOne
            ⋅ Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software Cobalt Strike GraphSteel GrimPlant SaintBear | 
| 2022-01-12
            
            ⋅
            
            Sentinel LABS
            ⋅ Wading Through Muddy Waters | Recent Activity of an Iranian State-Sponsored Threat Actor PowGoop | 
| 2021-09-30
            
            ⋅
            
            SentinelOne
            ⋅ New Version Of Apostle Ransomware Reemerges In Targeted Attack On Higher Education Apostle | 
| 2021-07-27
            
            ⋅
            
            SYGNIA
            ⋅ TG1021: "Praying Mantis" Dissecting an Advanced Memory-Resident Attack | 
| 2021-05-25
            
            ⋅
            
            SentinelOne
            ⋅ From Wiper to Ransomware: The Evolution of Agrius Apostle DEADWOOD | 
| 2021-03-03
            
            ⋅
            
            SYGNIA
            ⋅ Lazarus Group’s MATA Framework Leveraged to Deploy TFlower Ransomware Dacls Dacls Dacls TFlower |